Optimizing Adaptable Threat Modelling Strategies in Cybersecurity to Enhance Protection of Medical Devices

Time: 2:01 pm
day: Pre-Conference Day

Details:

Threat modelling is an ever-evolving challenge due to the constantly evolving threat landscapes. With the rise of advanced technologies our capabilities to accurately predict how an attacker might exploit vulnerabilities demands continuous refinement. It appears technological advancement is always two steps ahead of our threat modelling methods. It also involves optimal cross-functional collaboration throughout the security development lifecycle to consistently maintain and apply threat models.

Highlights include:

  • Integrating advanced analytics for proactive threat identification
  • Balancing automation and human expertise in threat modelling
  • Case study-based insights into threat modelling frameworks and practices to curate effective solutions to overcome threats.

Speakers: